Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-12-01 CVE-2017-14953 Missing Encryption of Sensitive Data vulnerability in Hikvision Ds-2Cd2432F-Iw Firmware 5.3.0/5.4.0
HikVision Wi-Fi IP cameras, when used in a wired configuration, allow physically proximate attackers to trigger association with an arbitrary access point by leveraging a default SSID with no WiFi encryption or authentication.
low complexity
hikvision CWE-311
6.5
2017-12-01 CVE-2017-15707 Improper Input Validation vulnerability in multiple products
In Apache Struts 2.5 to 2.5.14, the REST Plugin is using an outdated JSON-lib library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted JSON payload.
local
low complexity
apache netapp oracle CWE-20
6.2
2017-12-01 CVE-2017-3105 Open Redirect vulnerability in Adobe Robohelp
Adobe RoboHelp has an Open Redirect vulnerability.
network
low complexity
adobe CWE-601
6.1
2017-12-01 CVE-2017-3104 Cross-site Scripting vulnerability in Adobe Robohelp
Adobe RoboHelp has a cross-site scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
6.1
2017-12-01 CVE-2017-17087 Exposure of Resource to Wrong Sphere vulnerability in multiple products
fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.
local
low complexity
vim debian canonical CWE-668
5.5
2017-12-01 CVE-2017-11285 Cross-site Scripting vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion has a cross-site scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
6.1
2017-11-30 CVE-2017-17081 Out-of-bounds Read vulnerability in Ffmpeg 3.4
The gmc_mmx function in libavcodec/x86/mpegvideodsp.c in FFmpeg 2.3 and 3.4 does not properly validate widths and heights, which allows remote attackers to cause a denial of service (integer signedness error and out-of-array read) via a crafted MPEG file.
network
low complexity
ffmpeg CWE-125
6.5
2017-11-30 CVE-2017-17080 Out-of-bounds Read vulnerability in GNU Binutils 2.29.1
elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate sizes of core notes, which allows remote attackers to cause a denial of service (bfd_getl32 heap-based buffer over-read and application crash) via a crafted object file, related to elfcore_grok_netbsd_procinfo, elfcore_grok_openbsd_procinfo, and elfcore_grok_nto_status.
local
low complexity
gnu CWE-125
5.5
2017-11-30 CVE-2017-3764 Information Exposure vulnerability in Lenovo Xclarity Administrator
A vulnerability was identified in Lenovo XClarity Administrator (LXCA) before 1.4.0 where LXCA user account names may be exposed to unauthenticated users with access to the LXCA web user interface.
network
low complexity
lenovo CWE-200
5.3
2017-11-30 CVE-2017-15116 NULL Pointer Dereference vulnerability in multiple products
The rngapi_reset function in crypto/rng.c in the Linux kernel before 4.2 allows attackers to cause a denial of service (NULL pointer dereference).
local
low complexity
linux redhat CWE-476
5.5